HP B2355-92068 Administration Manual page 69

System administration commands
Table of Contents

Advertisement

asecure(1M)
+h|-h
host
Add/delete hostnames for ALL users. You must be either superuser or a privileged
user to do this. You can supply more than one hostname separated by blanks.
-l
List the contents of the ASF. This option shows a list of the hostnames and/or user-
names that have access to the Aserver.
Change password for
-P
prompted once for the old password, then prompted twice for the new password.
user
Add/delete privileged users. You must be superuser to do this and must enter the
+p|-p
password given when the ASF was created (see
users, you must be superuser and use the
+u|-u
user
Add/delete usernames for ALL hosts. You must be either superuser or a privileged
user to do this. You can supply more than one username separated by blanks.
EXAMPLES
List entries in access list.
/opt/audio/bin/asecure -l
Disable access control. This means anyone can connect to Aserver without restriction.
/opt/audio/bin/asecure -d
Add
moonbeam
host for all users to access list. Remove
/opt/audio/bin/asecure +h moonbeam -h pluto
Add user
for hosts
comet
/opt/audio/bin/asecure +b saturn,comet mercury,comet
Add user
comet
to access list for all hosts. Remove users
hosts.
/opt/audio/bin/asecure +u comet -u venus neptune
Create new access list.
/opt/audio/bin/asecure -C
AUTHOR
was developed by
asecure
FILES
/var/opt/audio/asecure_log
/etc/opt/audio/audio.sec
SEE ALSO
audio(5), asecure(1M), aserver(1M), attributes(1), convert(1), send_sound(1).
Using the Audio Developer's Kit
HP-UX 11i Version 2: December 2007 Update
audio.sec
and
to access list.
saturn
mercury
HP.
asecure log pathname
ASF pathname
− 2 −
file. You must be superuser to do this. You are
-C
option). To see a list of privileged
option.
-l
pluto
host for all users from access list.
venus
and
neptune
from access list for all
Hewlett-Packard Company
asecure(1M)
a
69

Advertisement

Table of Contents
loading

This manual is also suitable for:

Hp-ux 11i

Table of Contents